Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61410
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2008:166 (clamav)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to clamav
announced via advisory MDVSA-2008:166.

An incomplete fix for CVE-2008-2713 resulted in remote attackers being
able to cause a denial of service via a malformed Petite file that
triggered an out-of-bounds memory access (CVE-2008-3215). This issue
is corrected with the 0.93.3 release which is being provided.

Affected: 2007.1, 2008.0, 2008.1, Corporate 3.0, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2008:166

Risk factor : Medium

CVSS Score:
5.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-2713
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 29750
http://www.securityfocus.com/bid/29750
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
Debian Security Information: DSA-1616 (Google Search)
http://www.debian.org/security/2008/dsa-1616
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00763.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00617.html
http://security.gentoo.org/glsa/glsa-200808-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:122
http://www.openwall.com/lists/oss-security/2008/06/15/2
http://www.openwall.com/lists/oss-security/2008/06/17/8
http://www.securitytracker.com/id?1020305
http://secunia.com/advisories/30657
http://secunia.com/advisories/30785
http://secunia.com/advisories/30829
http://secunia.com/advisories/30967
http://secunia.com/advisories/31091
http://secunia.com/advisories/31167
http://secunia.com/advisories/31206
http://secunia.com/advisories/31437
http://secunia.com/advisories/31576
http://secunia.com/advisories/31882
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
SuSE Security Announcement: SUSE-SR:2008:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html
http://www.vupen.com/english/advisories/2008/1855/references
http://www.vupen.com/english/advisories/2008/2584
XForce ISS Database: clamav-petite-dos(43133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43133
Common Vulnerability Exposure (CVE) ID: CVE-2008-3215
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00606.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:166
http://www.openwall.com/lists/oss-security/2008/07/08/5
http://www.openwall.com/lists/oss-security/2008/07/15/1
XForce ISS Database: clamav-petitec-dos(44200)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44200
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.